CVE-2021-32828 – Regular expression Denial of Service in MooTools
https://notcve.org/view.php?id=CVE-2021-32828
The Nuxeo Platform is an open source content management platform for building business applications. In version 11.5.109, the `oauth2` REST API is vulnerable to Reflected Cross-Site Scripting (XSS). This XSS can be escalated to Remote Code Execution (RCE) by levering the automation API. • https://github.com/nuxeo/nuxeo/blob/master/modules/platform/nuxeo-platform-oauth/src/main/java/org/nuxeo/ecm/webengine/oauth2/OAuth2Callback.java https://securitylab.github.com/advisories/GHSL-2021-072-nuxeo • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-502: Deserialization of Untrusted Data •
CVE-2013-4521
https://notcve.org/view.php?id=CVE-2013-4521
RichFaces implementation in Nuxeo Platform 5.6.0 before HF27 and 5.8.0 before HF-01 does not restrict the classes for which deserialization methods can be called, which allows remote attackers to execute arbitrary code via crafted serialized data. NOTE: this vulnerability may overlap CVE-2013-2165. La implementación de RichFaces en Nuxeo Platform versión 5.6.0 anterior a HF27 y versión 5.8.0 anterior a HF-01, no restringe las clases para las que los métodos de deserialización pueden ser llamados, lo que permite a atacantes remotos ejecutar código arbitrario por medio de datos serializados diseñados. NOTA: esta vulnerabilidad puede solaparse con CVE-2013-2165. • http://doc.nuxeo.com/display/public/ADMINDOC58/Nuxeo+Security+Hotfixes https://bugzilla.redhat.com/show_bug.cgi?id=1027052 https://github.com/nuxeo/richfaces/commit/6cbad2a6dcb70d3e33a6ce5879b1a3ad79eb1aec • CWE-502: Deserialization of Untrusted Data •
CVE-2017-5869 – Nuxeo 6.0/7.1/7.2/7.3 - Remote Code Execution
https://notcve.org/view.php?id=CVE-2017-5869
Directory traversal vulnerability in the file import feature in Nuxeo Platform 6.0, 7.1, 7.2, and 7.3 allows remote authenticated users to upload and execute arbitrary JSP code via a .. (dot dot) in the X-File-Name header. Vulnerabilidad de salto de directorio en la característica de importación de archivo en Nuxeo Platform 6.0, 7.1, 7.2 y 7.3 permite a usuarios remotos autenticados cargar y ejecutar código JSP arbitrario a través de un .. (dot dot) en la cabecera X-File-Name. Nuxeo Platform versions 6.0 (LTS 2014), 7.1, 7.2, and 7.3 suffer from a remote shell upload vulnerability. • https://www.exploit-db.com/exploits/41748 http://www.openwall.com/lists/oss-security/2017/03/23/6 http://www.securityfocus.com/bid/97083 https://sysdream.com/news/lab/2017-03-23-cve-2017-5869-nuxeo-platform-remote-code-execution • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •